T1098 Account Manipulation Mappings

Adversaries may manipulate accounts to maintain access to victim systems. Account manipulation may consist of any action that preserves adversary access to a compromised account, such as modifying credentials or permission groups. These actions could also include account activity designed to subvert security policies, such as performing iterative password updates to bypass password duration policies and preserve the life of compromised credentials. In order to create or manipulate accounts, the adversary must already have sufficient permissions on systems or the domain.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
cloud_asset_inventory Cloud Asset Inventory technique_scores T1098 Account Manipulation
resourcemanager ResourceManager technique_scores T1098 Account Manipulation
identityplatform IdentityPlatform technique_scores T1098 Account Manipulation
chronicle Chronicle technique_scores T1098 Account Manipulation
advancedprotectionprogram AdvancedProtectionProgram technique_scores T1098 Account Manipulation
virtual_private_cloud Virtual Private Cloud technique_scores T1098 Account Manipulation
policy_intelligence Policy Intelligence technique_scores T1098 Account Manipulation
identity_and_access_management Identity and Access Management technique_scores T1098 Account Manipulation

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1098.003 Add Office 365 Global Administrator Role 1
T1098.001 Additional Cloud Credentials 9
T1098.002 Exchange Email Delegate Permissions 1
T1098.004 SSH Authorized Keys 1